Role: Penetration Tester Location: London Salary: £55,000
Are you passionate about cybersecurity and eager to put your skills to the test? We're looking for a Penetration Tester to join our growing team and help identify vulnerabilities before malicious actors can exploit them working for a leading managed security service provider.
About the Role: As a Penetration Tester, you'll simulate real-world cyber-attacks to assess the security of our clients' systems, networks, and applications. Your goal will be to uncover weaknesses and provide actionable recommendations for enhancing security.
What You'll Do:
- Conduct penetration testing on a variety of systems (web applications, networks, and mobile apps).
- Identify and exploit vulnerabilities to assess the security posture of our clients.
- Collaborate with security teams to patch vulnerabilities and strengthen defenses.
- Prepare detailed reports outlining findings and provide remediation steps.
- Stay up-to-date with the latest cybersecurity threats and industry best practices.
Who You Are:
- Proficient in penetration testing methodologies and tools (e.g., Kali Linux, Burp Suite, Metasploit).
- Strong understanding of common vulnerabilities (OWASP Top 10, CVE databases).
- Hands-on experience with web application and network security testing.
- Strong problem-solving skills and the ability to think like an attacker.
- Excellent communication skills to present findings clearly to technical and non-technical teams.
- Certifications like OSCP, CEH, or similar are a plus.
Why Join Us:
- Competitive salary and benefits.
- Opportunity to work with cutting-edge cybersecurity technologies.
- Collaborative, inclusive work environment with career growth opportunities.
- Impactful work protecting organizations from cyber threats.
If you're ready to help safeguard the digital world, we want to hear from you.
Apply today and be part of our mission to create safer online environments for all!
In Technology Group Ltd is acting as an Employment Agency in relation to this vacancy.